snykiotcubedev / arangodb-3.7.6

Apache License 2.0
0 stars 0 forks source link

CVE-2022-25883 (High) detected in multiple libraries #179

Open mend-bolt-for-github[bot] opened 4 months ago

mend-bolt-for-github[bot] commented 4 months ago

CVE-2022-25883 - High Severity Vulnerability

Vulnerable Libraries - semver-6.3.0.tgz, semver-5.7.1.tgz, semver-7.0.0.tgz, semver-5.5.0.tgz, semver-5.3.0.tgz, semver-5.7.0.tgz, semver-6.0.0.tgz

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /js/apps/system/_admin/aardvark/APP/react/package.json

Path to vulnerable library: /js/apps/system/_admin/aardvark/APP/react/package.json

Dependency Hierarchy: - sass-loader-7.3.1.tgz (Root Library) - :x: **semver-6.3.0.tgz** (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /js/apps/system/_admin/aardvark/APP/react/package.json

Path to vulnerable library: /js/apps/system/_admin/aardvark/APP/react/package.json

Dependency Hierarchy: - babel-jest-25.5.1.tgz (Root Library) - babel-plugin-istanbul-6.0.0.tgz - istanbul-lib-instrument-4.0.3.tgz - core-7.10.3.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library)

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /js/apps/system/_admin/aardvark/APP/react/package.json

Path to vulnerable library: /js/apps/system/_admin/aardvark/APP/react/package.json

Dependency Hierarchy: - webpack-2.4.1.tgz (Root Library) - preset-env-7.10.3.tgz - core-js-compat-3.6.5.tgz - :x: **semver-7.0.0.tgz** (Vulnerable Library)

semver-5.5.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.5.0.tgz

Path to dependency file: /3rdParty/V8/v7.9.317/tools/turbolizer/package.json

Path to vulnerable library: /3rdParty/V8/v7.9.317/tools/turbolizer/node_modules/semver/package.json

Dependency Hierarchy: - tslint-5.12.0.tgz (Root Library) - :x: **semver-5.5.0.tgz** (Vulnerable Library)

semver-5.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.3.0.tgz

Path to dependency file: /js/apps/system/_admin/aardvark/APP/react/package.json

Path to vulnerable library: /js/apps/system/_admin/aardvark/APP/react/package.json

Dependency Hierarchy: - node-sass-4.14.1.tgz (Root Library) - node-gyp-3.8.0.tgz - :x: **semver-5.3.0.tgz** (Vulnerable Library)

semver-5.7.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.0.tgz

Path to dependency file: /js/node/package.json

Path to vulnerable library: /js/node/node_modules/mocha/node_modules/semver/package.json,/js/node/node_modules/eslint/node_modules/semver/package.json

Dependency Hierarchy: - mocha-6.1.3.tgz (Root Library) - node-environment-flags-1.0.5.tgz - :x: **semver-5.7.0.tgz** (Vulnerable Library)

semver-6.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.0.0.tgz

Path to dependency file: /js/node/package.json

Path to vulnerable library: /js/node/node_modules/semver/package.json

Dependency Hierarchy: - :x: **semver-6.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: fce8f85f1c2f070c8e6a8e76d17210a2117d3833

Found in base branch: main

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (sass-loader): 8.0.1

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (tslint): 5.12.1

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (node-sass): 5.0.0

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (mocha): 6.1.4


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 4 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 3 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 weeks ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 1 week ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 week ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.